CVE-2022-30232

A CWE-20: Improper Input Validation vulnerability exists that could cause potential remote code execution when an attacker is able to intercept and modify a request on the same network or has configuration access to an ION device on the network. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior)
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:schneider-electric:powerlogic_ion_setup_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:powerlogic_ion_setup:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-02 23:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-30232

Mitre link : CVE-2022-30232

CVE.ORG link : CVE-2022-30232


JSON object : View

Products Affected

schneider-electric

  • powerlogic_ion_setup
  • powerlogic_ion_setup_firmware
CWE
CWE-20

Improper Input Validation